We provide IT Staff Augmentation Services!

Security Analyst Resume

2.00/5 (Submit Your Rating)

Washington, DC

PROFESSIONAL SUMMARY

  • Identify trends and root causes of system Vulnerabilities. Use Vulnerability Scanners (e.g. Nessus, MBSA) to scan a system to discover hosts, weak configurations, and missing patches. Network scanning; Use port scanners (Nmap) to fingerprint systems, to provide information such as teh name of teh computer being scanned, open ports, teh operating system and create a visual network map of a company. Implement log review, wall driving, Integrity checking, password - cracking and social engineering for vulnerability assessment. Scan system for viruses to detect and prevent virus infections from e-mails, websites, and other sources. Deploy penetration testing techniques to assess teh physical, social, and technical barriers of a company and determine how vulnerable a company is to threats.
  • Encrypt and Decrypt sensitive information using encryption tools, verify any type of hidden information in cryptographic security systems through algorithms, and ciphers. Teh acquaintance of encryption techniques, Cryptography, cryptanalysis, public key infrastructure (PKI), encryption algorithms (e.g., IPSEC, AES, GRE, IKE, MD5, SHA, 3DES), and encryption concepts (symmetric vs. asymmetric, transport and storage encryptions, digital signatures). Hide confidential data from marauding cyber-terrorists. Protect valuable information from interception, copying, modification and/or deletion. Evaluate, analyze and target weaknesses in cryptographic security systems and algorithms. Ensure message transmission data is not illegally accessed or altered in transit.
  • Perform white-hat (ethical) hacking of systems using Metasploit, Neosploit, Foundstone, fuzzers, packet sniffers, and debug. Track/control/prevent/correct network access by devices (computers, network components, printers, BYOD, IoT) based on an asset inventory of authorized network devices. Perform physical security assessments of servers, systems, and network devices. Knowledge of Network protocols (TCP/IP, UDP), DNS, NFS, FTP, LDAP, SSH, SSL, DHCP etc.
  • Capitalize on technical expertise in firewall configuration; (including web application firewalls), TLS/SSL for secure web connections, Load balancing, web traffic filtering, and ACLs. Create automation scripts to handle and track incidents, investigate intrusion incidents and mounting of incident responses.
  • Develop and execute corporate security policies, while training employees on security awareness and procedures and discuss security plans with outside vendors. Track attackers' methods to exploit weaknesses and logic flaws. Assess security breaches, identify their root cause, recommend and configure appropriate tools and countermeasures. Conceptualize and implement security measures, controls, plans and protocols in protecting digital files and information systems against unauthorized access, modification, and destruction.
  • Conduct Risk Assessment and Management based on NIST special publication 800 - 30, 39; classify risks according to relevant criteria including risks under teh entity's control, risks beyond teh entity's control, and risks with prior/non-prior warnings. Knowledge of methods and tools used for risk management and mitigation. (e.g., methods for assessing and mitigating risk). Perform security control implementation on multiple environments including, Linux (RedHat), Solaris, and Microsoft Windows Servers. Have teh noledge, to detect, identify, respond to, and remediate a host or network security incident and restore functionality to teh system. Respond to incidents through threat mitigation, preparedness, response and recovery approaches to preserve information security.
  • Use ForgeRock Identity Platform for Identity Access Management (IAM). Configure Lightweight Directory Access Protocol (LDAP) Server for Centralized Autantication. Use intrusion detection/prevention systems(IDS/IPS) to monitor malicious activities and policy violations in a system. Protect, detect and respond to cyber threats and attacks using Security Information and Event Management (SIEM). Use Applications to recover passwords, crack Password Hashes using teh dictionary and Brute Force attacks, cryptanalysis and recommend stronger autantication. Ensure Data Loss Prevention (DLP); detect data breaches/data ex-filtration transmissions and prevents them by monitoring, detecting and blocking sensitive data whilein-use(endpoint actions),in-motion(network traffic), andat-rest(data storage).
  • Interpret and utilize laws, policies, procedures, and governance in digital forensics. Expert in organizing digital forensic investigations. Understand laws governing search and seizure and how to obtain authorization and operate under court orders. Manage digital forensic investigation and evidence acquisition process. Articulate teh role of teh Chain of Custody and search warrant. Create technical documentation associated with forensic investigations. Conduct data breach and security incident investigations, recover and examine deleted data from computers. Dismantle and rebuild damaged systems to retrieve data and Identify systems/networks compromised by cyber-attacks.
  • Utilize Windows and Linux tools to image a given media device. Image a live system running Windows/Linux operating systems. Ensure evidence integrity based on NIST guidelines. Use forensic tools and techniques to carry out an email investigation; Use Forensic Toolkit (FTK) to scan a hard drive and look for deleted emails and FTK Imager to save an image of a hard disk. Evaluate sources of forensic artifacts, analyze network artifacts. Apply professional, legal, and ethical frameworks that govern forensic activities in local, national, and global environments. Compile evidence for legal cases, draft technical reports, and write declarations. Give expert Testimony about electronic evidence in a criminalorcivilcourt. Advise law enforcement Officers about teh integrity of acquired data.
  • Possess noledge of systems lifecycle management concepts used to plan, develop, implement, operate, and maintain information systems. Apply security principles to improve security throughout teh system life cycle. Capture security controls used during teh requirements phase to integrate security within teh process, identify key security objectives, and maximize software security while minimizing disruption to plans and schedules. Identify security issues around steady state operation and management of software and incorporate security measures that must be taken when a product reaches its end of life.
  • Lead diverse groups in problem-solving, critical thinking, quantitative reasoning, professional writing, and effective presentations. Communicate clearly in writing and speaking, meeting expectations for content, purpose, organization, audience, and format; Organize document or presentation clearly in a manner that promotes understanding and meets teh necessities of teh project. Deliver teh message in a clear and engaging manner, using appropriate language, tone, teh rate of speech, and volume. Articulate and support thesis and purpose clearly and fully.
  • Administer teh planning and execution of projects, stating teh objectives and goals for teh team. Articulate a vision for teh project via team agreement. Distribute/share project responsibilities among team members. Engage in regular and consistent communication and meetings with team members and external project stakeholders. Create an environment to enable team members to share ideas, draft work on teh project(s), and space for reflection, motivation, and innovation. Work closely with colleagues to produced technical reports and formal papers on test findings.
  • Use mathematical operations, and quantitative analyses to solve problems and inform decision-making, identify mathematical information that is relevant to a problem. Extract relevant information needed to solve teh problem. Communicate key relevant mathematical information using appropriate mathematical vocabulary and, referencing mathematical symbols, definitions, theorems, and laws. Construct graphs, charts, and tables to represent relevant mathematical and statistical information, inform analysis and interpretation.
  • Assess teh key technological elements of virtualization and cloud computing and teh major cybersecurity policy issues posed by virtualization and cloud computing. Analyze information assurance concepts and their impact on teh organization and its cybersecurity policies. Ensure that Information Systems Security policies, procedures, practices, and system user groups comply with FISMA, NIST, HIPAA, ISO, DIACA, FISCAM etc. and general agency standards. Apply human aspect principles to cybersecurity management and policy. Design a cybersecurity strategy that aligns with teh vision, mission, and goals of teh organization's operational and strategic plans.

PROFESSIONAL EXPERIENCE

Confidential, Washington, DC

Security Analyst

Responsibilities;

  • Performing Risk Management Framework (RMF) based on NIST Special Publication 800-30 Rev.1. Ensure continuous system Monitoring. Reviewing and Updating System Categorization using FIPS 199, SSP, SAR, PIA, PTA, and Initial Risk Assessment.
  • Generated Security Documentation, including, Security Assessment Reports, System Security Plans, Contingency Plans, and Disaster Recovery Plans. Reviewing and updating package documents and creating Standard Operating Procedures (SOP) and advice for clients. Knowledge of MS Excel Spreadsheet and FISMA tracking systems/tools to implement six steps NIST RMF aim at managing, monitoring and tracking, POA&M, continuous assessment and ongoing authorization. Working on teh policy and procedure on Cloud System.
  • Manage Vulnerability assessment with teh aid of Nessus, Network Mapper (Nmap) and Microsoft Baseline Security Analyzer (MBSA 2.3) vulnerability Scanners to detect potential risks on single or multiple factors across teh enterprise network. Wrote and updated security policies for specific issues to meet teh NIST standards. Work with Information Systems Security Officers (ISSO) to ensure FISMA documentation, and execution is completed in a timely manner. Use penetration tools to simulate real-life cyber-attacks on web-based applications, network, and computer systems, to improve security.
  • Setup centralized Autantication (ForgeRock) through LDAP Server Configuration for Identity Access Management (IAM). Created and tracked POAMS using trusted agent FISMA (TAF) and Creating Implementation for Control. Draft Finalize, Document and Review Security Plan (SP), Contingency Plan (CP), Privacy Impact Assessments (PIA), and risk assessment (RA), summit privacy threshold assessment (PTA) and document per NIST 800 guidelines for various government agencies. Ensure Data Loss Prevention; Email DLP, Cloud DLP, Network DLP and Host Based DLP, through encryption, Firewall configuration, Password complexity, etc.
  • Perform continuous monitoring of asset vulnerabilities and C&A documentation, inform and Advise Government and contractor personnel on security. Review POAM, Business Impact Analysis, a system of record notice. Assisted in teh development of an information security continuous monitoring Strategy to continuous Monitoring Strategy to help companies in maintaining an ongoing awareness of information security (Ensure Effectiveness of all Security Controls), vulnerabilities, and threats to support organizational risk management decisions. Assisted review of SSP with ISSO and communicated effectively through written and verbal mean to a co-worker, subordinates, and senior leadership.
  • Analyze network traffic, intrusion attempts and other activities using packet analyzers such as Wireshark and present results to teh security management team. Reviewed and updated SSP against NIST 800-18 and NIST 800-53 Requirements. Monitor controls post authorization to ensure Continuous Compliance with teh security requirement to FISMA Guidelines.

Confidential, WASHINGTON, DC

UNIX and Linux Systems Administrator

Responsibilities;

  • Design, build and host websites, install and configure samba for quick publishing using a third-party web page maker. Configuring Apache, Hadoop and MySQL on Solaris for virtual and web hosting, access teh content of a website on Apache using port (80, 443, 21 & 22), along with web-hosting company DNS settings/SMTP Support, working with Enterprise Virtualization products such as, VMware, Hyper-V and KVM, and Enterprise storage products such as NetApp, EMC, etc.
  • Performed Operating system Installation; standard, advanced, net installation and jumpstart. Initiate Solaris, Red-Hat, and other servers into teh network, Patch Solaris servers through 10-recommended patches, upgrade standalone and production servers. Utilize Bourne Shell (sh, ksh, bash, ssh, etc.), Perl, Python scripting in scheduling and automating processes, such as full and incremental backups, file system migration and enlargement in Servers.
  • Conduct multiplatform volume management through SVM, LVM, ZFS volume managers, NAS, SAN, and VERITAS volume manager. Demonstrate efficiency in installing and troubleshooting; LAN-wide NAS to create LUNs and attach to Windows Servers and Solaris using iSCSi, TCP/IP, DHCP, DNS, NFS, CIFS, and Samba servers in a multiplatform LAN. Configure domain and an active directory on Windows server. Configure Samba server and map it to a Window server.
  • Configure Whole root zones (Containers) on Solaris for application management, migrate zone paths and completed zones to other platforms. Migrate data from Physical Node to Solaris zone, Scheduled Cron Jobs using teh Cron utility for processes to occur unattended, utilize various platforms and software in performing various tasks. Managing Solaris 10 & Solaris 11 Server Virtualization Technologies including Physical to

TECHNICAL SKILLS

Operating Systems: Oracle Solaris | Red Hat Enterprise | Ubuntu | VMware Servers | ESXi 5.5 | Fedora, Microsoft Windows, X86/X64 Platforms | Windows Server | Win XP

Hardware: Sun SPARC | IBM | HP.

Programming Languages: UNIX Shells | PHP | HTML | SQL.

Technologies, Tools, and Software.: IDS/IPS, Nessus, Wireshark, tcpdump, nmap, Digital Forensic ToolKit (FTK), YARA, Ophcrack, Cain, and Abel. Microsoft Baseline Security Analyzer (MBSA), Microsoft Office, SVM, LVM, VERITAS, Symantec Net Backup, TCP/IP, LAN, WAN, ForgeRock.

We'd love your feedback!